2018
DOI: 10.29007/xrx7
|View full text |Cite
|
Sign up to set email alerts
|

An extensive formal analysis of multi-factor authentication protocols

Abstract: Abstract-Passwords are still the most widespread means for authenticating users, even though they have been shown to create huge security problems. This motivated the use of additional authentication mechanisms used in so-called multifactor authentication protocols. In this paper we define a detailed threat model for this kind of protocols: while in classical protocol analysis attackers control the communication network, we take into account that many communications are performed over TLS channels, that comput… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(5 citation statements)
references
References 10 publications
0
5
0
Order By: Relevance
“…Formal Security Analysis for MFA The literature related to formal analysis of MFA solutions is very recent. Jacomme et al [33] propose a threat model for MFA protocols that combines a classic Dolev-Yao attacker with different attacker levels. The different levels are modeled as read or write access to difference input and/or output interfaces composing the system (e.g., a key logger could be modeled as a malware with read-only access to the USB input interface).…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…Formal Security Analysis for MFA The literature related to formal analysis of MFA solutions is very recent. Jacomme et al [33] propose a threat model for MFA protocols that combines a classic Dolev-Yao attacker with different attacker levels. The different levels are modeled as read or write access to difference input and/or output interfaces composing the system (e.g., a key logger could be modeled as a malware with read-only access to the USB input interface).…”
Section: Discussionmentioning
confidence: 99%
“…There are some common choices between [33] and our analysis, such as the modeling of an attacker capability as a property of a channel: in [33] by giving read and/or write access to a private channel, in our case with the definition of security properties (see Section 5.3). The main difference is the relation of the security analysis with authenticator factors, while in [33] they assume only the password compromised, in our analysis the instance factors have a central role. As proposed in [6], we have defined a MFA goal based on them.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…Our proposed key generator passes all the statistical tests and proven to be random. Researchers currently use two main approaches to verify security protocols, namely, provable security and the formal method approaches [45], [46], [47]. PProvable security defines a rigorous framework to describe and prove cryptographic properties from a mathematical point of view.…”
Section: Randomness Evaluationmentioning
confidence: 99%
“…An attack vector that compromises the FIDO client is theoretically similar to our attack vector, but previous works do not provide details of the attack scenarios. Pereira et al [34] and Jacomme and Kremer [35] modeled the FIDO authentication process and formally analyzed the protocol phase by phase using the ProVerif tool. ey validated security of various threat scenarios that may occur in practical environments.…”
Section: Related Workmentioning
confidence: 99%